Skip to main content

Set a meeting with us at RSA Conference 2024

6-9 May 2024

|

Moscone Center

Meet With Us

Data Protection

The 7 Industries Most Vulnerable to Cyberattacks

Share:

Cybersecurity threats loom large over businesses across various sectors. Cyberattacks may lead to data breaches, operational disruptions, monetary loss, reputational loss, and other negative impacts.

The first step to preventing cyberattacks is identifying possible threats. The list of threats mainly depends on your industry and the types of data you store. Keep reading to learn about the industries most targeted by cyberattacks, threats for these industries, data breach statistics, real-life examples of cyberattacks, and the most effective ways to stop malicious actors in your sphere of business.

Which industries are at risk of cyberattacks?

Financial, health, intellectual, and government information are the most likely to be stolen. This determines which industries are most vulnerable to cyberattacks. There’s an ongoing debate over the ranking, but according to IBM Security, the list of seven industries that are most vulnerable to cybercrime appears as follows:

Share of attacks by industry in 2023

Other industries such as agriculture, construction, management, service, media and entertainment, technology and software, transportation, hospitality, and communications also face the risk of inside or outside attackers breaching their important data. 

Read on to find out what methods cybercriminals use to steal data, what drives them, and what data is most likely to be compromised. We also discuss how you can prevent the most common cybersecurity incidents from occurring inside your organization.

Let’s begin with a discussion of the threat landscape by industry.

Manufacturing 

The 2024 Threat Intelligence Index by IBM Security reveals that manufacturing is one of the most attacked industries, with malware and ransomware attacks being the top cyber threat vectors. 

In February 2023, a multi-billion dollar American corporation, Applied Materials, reported a ransomware attack on a supplier that would cost the company $250 million. Supply chain security risks continue to rise due to the weak security strategies of organizations. Business partner and software supply chain attacks account for 15% and 12% of attacks respectively according to the 2023 Cost of a Data Breach Report by IBM Security. 

The same report also states that a supply chain compromise costs on average 11.8% more and takes 12.8% more time to identify and contain than other types of breaches. 

Manufacturing

Finance and insurance

Data protection for insurance companies and financial organizations is focused extensively on implementing the cybersecurity best practices required by numerous industry standards. In order to penetrate a bank’s security system, hackers must therefore invent elaborate methods.

Most data breach attempts include web application attacks. It’s especially hard to detect and neutralize these attacks because millions of clients use these apps. Further complicating matters, the 2023 Data Breach Investigation Report by Verizon also found that 34% of data breaches in the finance and insurance sphere stem from insider activity.

According to the 2023 Cost of a Data Breach Report by IBM Security, finance and insurance has the second-highest average cost per breach among all industries.

Between 2018 and 2023, the financial and insurance spheres experienced more external threats than internal ones, although the percentage of insider threats continuously grew whereas external threats decreased. Some financial organizations became victims of hackers hired by competitors to commit corporate espionage or suffered attacks by so-called hacktivists.

Financial organizations have also extensively suffered from DDoS attacks. According to the 2023 Cyber Trends Report by Akamai, the number of cyberattacks on European financial services has more than doubled in 2023 compared to the previous year.

Finance and insurance

Energy and utilities

Energy and utility companies provide essential services to people and therefore are highly vulnerable to ransomware attacks and other cyber threats. With the increasing integration of digital and existing technologies to improve efficiency, energy and utility companies become more exposed to cyberattacks.

Industries within the energy sector faces 3x more attacks than other critical infrastructure sectors, according to the Anatomy of 100+ Cybersecurity Incidents in Industrial Operations report by Rockwell Automation. In fact, the energy and utilities industry itself is among the top 5 most targeted industries overall, according to the 2024 X-Force Threat Intelligence Index by IBM Security. 

The majority of attacks on operational technology (OT) systems aim to disrupt operations through different techniques like phishing, ransomware, and exploitation of remote services. More than 80% of attacks on critical infrastructure companies begin with an IT system compromise, according to the Anatomy of 100+ Cybersecurity Incidents in Industrial Operations report by Rockwell Automation.

Another key finding of this report is that almost 60% of cyberattacks against energy and utility companies are led by nation-state affiliated groups. One-third of them are indirectly enabled by internal personnel.

In 2023, Sellafield, the UK’s most hazardous nuclear site, reported a serious breach. Cyber groups closely linked to Russia and China had been using sleeper malware to hack into the site’s IT systems at least as far back as 2015, when the first breach was detected. Experts still do not know when or by whom the malware was originally installed.

Energy and utilities

Retail

Trade has always been subject to fraud. Retailers suffer extensively from DDoS attacks on their websites and card skimmers in their stores.

The biggest cause of data breaches in the retail industry is low security standards. Retailers mainly rely on third-party organizations to provide security services or don’t bother with security at all.

Among attack patterns, social engineering methods such as pretexting are more prevalent in the retail industry than in others. In pretexting attacks, hackers invent sophisticated scenarios and tricky stories to gain the victim’s trust. Succumbing to psychological pressure, the victim is ultimately persuaded to transfer or send money to the perpetrators.

The retail sector is highly targeted for its payment card data. 37% of all breaches involved payment card data information according to the 2023 Data Breach Investigation Report by Verizon. That’s why it’s crucial to be compliant with the Payment Card Industry Data Security Standard (PCI DSS) designed for securing cardholder account data.

Retail

Explore the power of Ekran System now!

Test how Ekran System can deter, detect, and disrupt insider threats in your IT infrastructure now!

Healthcare and pharmaceuticals

In 2023, healthcare organizations experienced the most data breaches since 2009. A key motivator for hackers to breach healthcare institutions is financial gain. Stolen records can also be used to gain unauthorized access to medical data or obtain medication prescriptions.

The healthcare industry has been paying the highest average data breach cost compared to other industries since 2010. The average total cost of a single breach in the healthcare industry in 2023 was $10.93 million, according to the 2023 Cost of a Data Breach Report by IBM Security.

Human error was one of the most common causes of leaks in healthcare companies affected by cyberattacks in 2023. At the same time, malicious intent was no longer among the top three reasons for data breaches that year. System intrusion, web application attacks, and miscellaneous errors were the most common data breach vectors, as stated in the 2023 Data Breach Investigation Report by Verizon.

Third-party vulnerabilities were another reason for sensitive data breaches in the healthcare industry. The 2023 Third-Party Data Breach Report by Black Kite states that the healthcare industry was the most targeted victim of third-party breaches, accounting for almost 35% of all incidents.

Healthcare and pharmaceuticals

Public administration

The public administration industry is one of the hottest targets for cyberattacks and cybercriminals Government data often ends up stolen for the purposes of financial gain or espionage

Malicious actors can attack government databases to obtain strategic information — for example, Russian state-sponsored hackers breached US defense contractors and stole military and communication infrastructure data from at least January 2020, through February 2022. In 2023, several US federal government agencies have also been hit by Russian cybercriminals

Some breaches can reveal the personally identifiable information of government officials. For instance, the Pentagon has reported that 26,000 individuals were affected by email data breaches in 2023. 

The government sector continues to experience an increase in security incidents — the Global Threat Intelligence Report by BlackBerry shows that cyberattacks on government and public entities increased by 40% in the second quarter of 2023 compared to the first one. It’s no wonder authorities are actively trying to improve their cybersecurity and taking measures to prevent cyberattacks, especially government-sponsored ones. For example, the EU has strengthened its Cyber Diplomacy Toolbox to enhance the prevention, discouragement, and response to cyberattacks against EU entities.

Public administration

Education and research

Since educational institutions increasingly rely on digital platforms to store and manage data, they are lucrative targets for cyberattackers. Malicious actors mainly hunt for the personal information of students and employees, faculty records, financial details, and research data. 

The education and research sphere was in the top ten for average data breach cost in 2023, according to the 2023 Cost of a Data Breach Report by IBM Security.

As the 2023 Data Breach Investigation Report by Verizon reveals, system intrusion and human error are still the main causes of data breaches in the education industry. Social engineering has increased from 14% in 2022 to 21% in 2023, with pretexting being the leading method of social engineering. Attackers use this technique to defraud their victims by luring them into deceitful conversations.

The most common type of error that leads to data breaches is the misconfiguration of knowledge databases — specifically, a lack of access controls. Basic web application attacks dropped on the list in 2023, taking fourth place in the rating.

Data breaches of educational institutions can reveal accounting information, PII information, bank routing details, health records, research data, etc. In one example, unauthorized party access caused a leak of personal information, including the social security numbers of Connecticut College’s students and employees in March 2023. 

Education and research

What can you do to improve cybersecurity across industries?

In the chart below, we highlight ways to help you mitigate the possibility of a data breach. 

6 tips to prevent data breaches

1. Provide employees with cybersecurity awareness training

Introduce specialized cybersecurity awareness training on recognizing new social engineering techniques for employees who have access to financial transfers. Educate managers about techniques for human error prevention. When organizations prioritize employee awareness training, staff is able to stay informed and be more vigilant in their daily work

With the help of our full-cycle insider risk management platform, Ekran System, you can show employees warning messages and disrupt their activity when they violate security policies or malicious actions are detected. 

2. Provide secure configuration of enterprise software and assets

By providing a secure configuration of your software and assets, you can protect your sensitive databases and servers, manage access rights, and keep your security status up to date. 

With Ekran System, you can receive real-time alerts on suspicious user activity and detect malicious actions within your critical systems in a timely manner. Use default notifications or customize them depending on which actions you want to catch.

3. Deploy an access control management solution 

An access control management solution can stop cyberattackers from entering your on-premises or cloud databases. You should also restrict user access to databases to prevent data misuse.

You can effectively control access to your critical servers with the Ekran System’s privileged access management (PAM) functionality. With password management you can create one-time passwords, adding an extra layer of security to access request and approval workflow in your organization. Moreover, Ekran System provides a secondary authentication feature for identifying users of shared accounts.

4. Deploy account management tools

Make sure you’re aware of what’s going on with any account within your IT infrastructure in real time by utilizing account management tools.

Use Ekran System’s capabilities to prevent unauthorized access at the point of entry. Take back control from users who try to access your sensitive data by verifying user identities with multi-factor authentication.

5. Leverage user activity monitoring

User activity monitoring (UAM) helps you keep a close eye on the actions of any user in your infrastructure. You can monitor user sessions in real time or review recorded videos in screen capture format backed with the following metadata: typed keystrokes, clipboard activities, executed commands, launched apps, opened files, visited URLs, connected USB devices, and more.

Monitoring user activities and receiving timely notifications about suspicious user actions is an effective way to detect and prevent malicious activity. With Ekran System, your security officers can receive notifications when an employee is using suspicious software, opening forbidden websites, downloading data to a USB device, etc.

6. Manage third-party activities

A compromise of supply chain third-party systems can result in a data breach with an average cost of $4.76 million, which is 11.8% higher than the average cost of a data breach according to the 2023 Cost of a Data Breach Report by IBM Security. That’s why it’s important to implement third-party vendor security risk management best practices and manage all the accounts and activity of partners who might have access to your sensitive data.

Ekran System effectively mitigates insider and third-party risk in organizations across various industries. By deploying our third-party vendor monitoring software, you can make all third-party actions on your servers visible and record them in a screen-capture format accompanied by detailed metadata. As more and more companies shift to cloud work, it’s more important than ever to secure your cloud environment by providing visibility into third-party actions in the cloud.

Conclusion

Any company possessing sensitive data is under threat of being breached. The risk is especially high if your company belongs to one of the most targeted industries for cyberattacks mentioned in this article. In examining these industries, we were able to identify four attack patterns that can lead to a cybersecurity incident:

  • social engineering
  • miscellaneous errors
  • system intrusion
  • basic web application attacks.

The first two are directly connected to insider threats. Employees can pose a significant threat to your organization by making inadvertent mistakes or becoming the victims of a phishing or pretexting scheme. The third and fourth can be carried out by exploiting a third-party vendor vulnerability, among other methods.

Whether you’re worried about human error, privilege misuse, third-party vulnerability, or credential theft, you can manage all these risks and more using a single solution. 

Ekran System is a universal insider risk management platform that helps you swiftly and effectively detect and prevent insider threats.

Want to try Ekran
System? Request access
to the online demo!

See why clients from 70+ countries already use Ekran System.

Share:

Content

See how Ekran System can enhance your data protection from insider risks.